Categories: Malware

Should I remove “Jaik.157032”?

The Jaik.157032 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.157032 virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.157032?


File Info:

name: BC0C0EFAC114064D51BC.mlwpath: /opt/CAPEv2/storage/binaries/a445cdffd4f801c55dff4c915d50ca0d9d63a02b76960ee30a562406e449cf0ccrc32: 129B3E04md5: bc0c0efac114064d51bc746c27aafb7csha1: a3f34be07edbb033d6825cbf5541b6bdf2fac800sha256: a445cdffd4f801c55dff4c915d50ca0d9d63a02b76960ee30a562406e449cf0csha512: 05bb9b675d22c58e67f9297981c631038f284b9dc6dde3d666467b73e237f87d0ae5f6aa690e2da008f29fa6e0c141cd4e13c0a68d4f9142aa8e03b24062b3fessdeep: 48:iU0tg+McKBQLrhWHR0ciIsiQlP5PMDQHpyuLv6ouhtF1dwk:2M4rw0vI/lXhv1uktype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T14281533A43D35A71D08C423A7EFF6D9C82AD9F15136246CF869A04620D263C67EB2E56sha3_384: 1cf774855ac79eba3c0af626ef4cea9b76eaf7325a6d6552b360941a374bf6dee7dffbb4c95bd32095a8a0e3a79ad0ecep_bytes: 558bec518b450c8945fc837dfc017402timestamp: 2013-07-12 22:53:33

Version Info:

0: [No Data]

Jaik.157032 also known as:

Bkav W32.FamVT.DebrisA.Worm
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Agent.WL
Skyhigh Downloader-FOB!BC0C0EFAC114
ALYac Gen:Variant.Jaik.157032
Cylance unsafe
VIPRE Gen:Variant.Jaik.157032
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Variant.Jaik.157032
K7GW Trojan ( 0045a1fd1 )
K7AntiVirus EmailWorm ( 0040f50c1 )
Arcabit Trojan.Jaik.D26568
Baidu Win32.Worm.Agent.q
VirIT Trojan.Win32.Generic.BCQO
Symantec W32.Dromedan
ESET-NOD32 a variant of Win32/Bundpil.CK
APEX Malicious
Avast Win32:Sg-F [Trj]
ClamAV Win.Worm.Gamarue-6803704-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Worm:Win32/Gamarue.a9fe102d
NANO-Antivirus Trojan.Win32.Andromeda.cqkyah
ViRobot Trojan.Win32.Agent.Gen.D
MicroWorld-eScan Gen:Variant.Jaik.157032
Tencent Worm.Win32.Debris.b
Sophos W32/Gamarue-BJ
F-Secure Worm.WORM/Gamarue.409654
DrWeb BackDoor.Andromeda.178
Zillya Worm.BundpilGen.Win32.1
TrendMicro WORM_GAMARUE.SMF
FireEye Generic.mg.bc0c0efac114064d
Emsisoft Gen:Variant.Jaik.157032 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Generic.ayraq
Webroot W32.Trojan.Gen
Varist W32/Csyr.C.gen!Eldorado
Avira WORM/Gamarue.409654
MAX malware (ai score=84)
Antiy-AVL Worm/Win32.Debris
Xcitium Worm.Win32.Bundpil.BL@4zjaeb
Microsoft Worm:Win32/Gamarue.AB
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Jaik.157032
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R74794
Acronis suspicious
McAfee Downloader-FOB!BC0C0EFAC114
TACHYON Trojan/W32.Agent.4096.MY
VBA32 Worm.Debris
Malwarebytes Bundpil.Worm.AutoRun.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_GAMARUE.SMF
Rising Worm.Gamarue!1.9CC6 (CLASSIC)
Yandex Trojan.GenAsa!uUbciYstU9Q
Ikarus Worm.Win32.Gamarue
MaxSecure Worm.Debris.Gen
Fortinet W32/Bundpil.AA!tr
BitDefenderTheta Gen:NN.ZedlaF.36802.aq4@aiTLCTb
AVG Win32:Sg-F [Trj]
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Gamarue.0cffbc56

How to remove Jaik.157032?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago